duce hundreds of 26–55-KB signatures per second on
devices with limited computational resources. Alter-
natively, BLT+L can produce 5-KB signatures on de-
vices with sufficient computational power.
As the next steps, we plan to use theorem provers
(e.g., EasyCrypt) to formally verify our correctness
and security claims. Also, we want to address the se-
curity of BLT+L in the post-quantum setting.
ACKNOWLEDGEMENTS
This work was partially supported by the ESF-funded
Estonian IT Academy research measure (project
2014-2020.4.05.19-0001) and the Estonian Centre
of Excellence in ICT (EXCITE) research measure
TAR16013 (TK148) (1.09.2016–1.03.2023).
REFERENCES
Asokan, Tsudik, G., and Waidner, M. (1997). Server-
supported signatures. Journal of Computer Security,
5(1):91–108.
Benaloh, J. and de Mare, M. (1991). Efficient broadcast
time-stamping. Technical report, Clarkson University.
Bernstein, D. J., Hopwood, D., H
¨
ulsing, A., Lange, T.,
Niederhagen, R., Papachristodoulou, L., Schneider,
M., Schwabe, P., and Wilcox-O’Hearn, Z. (2015).
SPHINCS: Practical stateless hash-based signatures.
In EUROCRYPT 2015, Proceedings, Part I, volume
9056 of LNCS, pages 368–397. Springer.
Bicakci, K. and Baykal, N. (2004). Server assisted signa-
tures revisited. In CT-RSA 2004, Proceedings, volume
2964 of LNCS, pages 143–156. Springer.
Buldas, A., Firsov, D., Laanoja, R., Lakk, H., and Truu,
A. (2019). A new approach to constructing digital
signature schemes. In Attrapadung, N. and Yagi, T.,
editors, Advances in Information and Computer Se-
curity, pages 363–373, Cham. Springer International
Publishing.
Buldas, A., Kalu, A., Laud, P., and Oruaas, M. (2017a).
Server-supported RSA signatures for mobile devices.
In ESORICS 2017, Proceedings, Part I, volume 10492
of LNCS, pages 315–333. Springer.
Buldas, A., Kroonmaa, A., and Laanoja, R. (2013). Key-
less signatures’ infrastructure: How to build global
distributed hash-trees. In NordSec 2013, Proceedings,
volume 8208 of LNCS, pages 313–320. Springer.
Buldas, A., Laanoja, R., and Truu, A. (2017b). A server-
assisted hash-based signature scheme. In NordSec
2017, Proceedings, volume 10674 of LNCS, pages 3–
17. Springer.
Buldas, A., Laanoja, R., and Truu, A. (2018). A blockchain-
assisted hash-based signature scheme. In NordSec
2018, Proceedings, volume 11252 of LNCS, pages
138–153. Springer.
Buldas, A. and Laur, S. (2006). Do broken hash func-
tions affect the security of time-stamping schemes?
In Zhou, J., Yung, M., and Bao, F., editors, Applied
Cryptography and Network Security, pages 50–65,
Berlin, Heidelberg. Springer Berlin Heidelberg.
Buldas, A. and Laur, S. (2007). Knowledge-binding com-
mitments with applications in time-stamping. In PKC
2007, Proceedings, volume 4450 of LNCS, pages
150–165. Springer.
Camenisch, J., Lehmann, A., Neven, G., and Samelin, K.
(2016). Virtual smart cards: How to sign with a pass-
word and a server. In SCN 2016, Proceedings, volume
9841 of LNCS, pages 353–371. Springer.
European Commission (2014). Regulation no 910/2014 of
the European Parliament and of the Council of 23 July
2014 on electronic identification and trust services for
electronic transactions in the internal market and re-
pealing directive 1999/93/EC (eIDAS regulation). Of-
ficial Journal of the European Union, L 257:73–114.
Firsov, D., Lakk, H., and Truu, A. (2021). Verified multiple-
time signature scheme from one-time signatures and
timestamping. Cryptology ePrint Archive, Report
2021/528.
Goldreich, O. (2004). The Foundations of Cryptography -
Volume 2: Basic Applications. Cambridge University
Press.
Goyal, V. (2004). More efficient server assisted one
time signatures. Cryptology ePrint Archive, Report
2004/135.
Haber, S. and Stornetta, W. S. (1991). How to time-stamp
a digital document. Journal of Cryptology, 3(2):99–
111.
McGrew, D. A., Kampanakis, P., Fluhrer, S. R., Gazdag,
S.-L., Butin, D., and Buchmann, J. A. (2016). State
management for hash-based signatures. In SSR 2016,
Proceedings, volume 10074 of LNCS, pages 244–260.
Springer.
Merkle, R. C. (1979). Secrecy, Authentication and Public
Key Systems. PhD thesis, Stanford University.
Merkle, R. C. (1987). A digital signature based on a conven-
tional encryption function. In CRYPTO’87, Proceed-
ings, volume 293 of LNCS, pages 369–378. Springer.
Reyzin, L. and Reyzin, N. (2002). Better than BiBa: Short
one-time signatures with fast signing and verifying.
In ACISP 2002, Proceedings, volume 2384 of LNCS,
pages 144–153. Springer.
SECRYPT 2021 - 18th International Conference on Security and Cryptography
86